Job Search and Career Advice Platform

¡Activa las notificaciones laborales por email!

Remote Red Team Security Engineer for AI & Cloud

Workato

A distancia

EUR 70.000 - 90.000

Jornada completa

Hoy
Sé de los primeros/as/es en solicitar esta vacante

Genera un currículum adaptado en cuestión de minutos

Consigue la entrevista y gana más. Más información

Descripción de la vacante

A leading technology company is seeking a skilled Security Engineer - Red Team to join their Product Security team. This remote position in Spain involves simulating real-world adversarial attacks against cloud architectures and AI models, as well as improving security postures through penetration testing and vulnerability research. Candidates should have extensive experience in cybersecurity with a focus on offensive security, along with a bachelor's degree in a relevant field and strong proficiency in automation tools. Join us to help secure the future of AI automation.

Servicios

Vibrant work environment
Flexible work culture
Comprehensive benefits

Formación

  • 5+ years in cybersecurity with a focus on offensive security.
  • Advanced penetration testing certifications like OSCP or equivalent.
  • Deep expertise in AWS cloud security testing.

Responsabilidades

  • Conduct red team exercises to simulate attacks on the system.
  • Perform vulnerability research to validate attack paths.
  • Collaborate on threat modeling and strengthen defensive strategies.

Conocimientos

Penetration testing
Cloud security testing
Automation skills
Vulnerability research
Threat modeling

Educación

Bachelor's degree in Computer Science or related field

Herramientas

Metasploit
Burp Suite
Cobalt Strike
Descripción del empleo
A leading technology company is seeking a skilled Security Engineer - Red Team to join their Product Security team. This remote position in Spain involves simulating real-world adversarial attacks against cloud architectures and AI models, as well as improving security postures through penetration testing and vulnerability research. Candidates should have extensive experience in cybersecurity with a focus on offensive security, along with a bachelor's degree in a relevant field and strong proficiency in automation tools. Join us to help secure the future of AI automation.
Consigue la evaluación confidencial y gratuita de tu currículum.
o arrastra un archivo en formato PDF, DOC, DOCX, ODT o PAGES de hasta 5 MB.